andre@0: /* This Source Code Form is subject to the terms of the Mozilla Public andre@0: * License, v. 2.0. If a copy of the MPL was not distributed with this andre@0: * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ andre@0: andre@0: #ifndef __ecp_h_ andre@0: #define __ecp_h_ andre@0: andre@0: #include "ecl-priv.h" andre@0: andre@0: /* Checks if point P(px, py) is at infinity. Uses affine coordinates. */ andre@0: mp_err ec_GFp_pt_is_inf_aff(const mp_int *px, const mp_int *py); andre@0: andre@0: /* Sets P(px, py) to be the point at infinity. Uses affine coordinates. */ andre@0: mp_err ec_GFp_pt_set_inf_aff(mp_int *px, mp_int *py); andre@0: andre@0: /* Computes R = P + Q where R is (rx, ry), P is (px, py) and Q is (qx, andre@0: * qy). Uses affine coordinates. */ andre@0: mp_err ec_GFp_pt_add_aff(const mp_int *px, const mp_int *py, andre@0: const mp_int *qx, const mp_int *qy, mp_int *rx, andre@0: mp_int *ry, const ECGroup *group); andre@0: andre@0: /* Computes R = P - Q. Uses affine coordinates. */ andre@0: mp_err ec_GFp_pt_sub_aff(const mp_int *px, const mp_int *py, andre@0: const mp_int *qx, const mp_int *qy, mp_int *rx, andre@0: mp_int *ry, const ECGroup *group); andre@0: andre@0: /* Computes R = 2P. Uses affine coordinates. */ andre@0: mp_err ec_GFp_pt_dbl_aff(const mp_int *px, const mp_int *py, mp_int *rx, andre@0: mp_int *ry, const ECGroup *group); andre@0: andre@0: /* Validates a point on a GFp curve. */ andre@0: mp_err ec_GFp_validate_point(const mp_int *px, const mp_int *py, const ECGroup *group); andre@0: andre@0: #ifdef ECL_ENABLE_GFP_PT_MUL_AFF andre@0: /* Computes R = nP where R is (rx, ry) and P is (px, py). The parameters andre@0: * a, b and p are the elliptic curve coefficients and the prime that andre@0: * determines the field GFp. Uses affine coordinates. */ andre@0: mp_err ec_GFp_pt_mul_aff(const mp_int *n, const mp_int *px, andre@0: const mp_int *py, mp_int *rx, mp_int *ry, andre@0: const ECGroup *group); andre@0: #endif andre@0: andre@0: /* Converts a point P(px, py) from affine coordinates to Jacobian andre@0: * projective coordinates R(rx, ry, rz). */ andre@0: mp_err ec_GFp_pt_aff2jac(const mp_int *px, const mp_int *py, mp_int *rx, andre@0: mp_int *ry, mp_int *rz, const ECGroup *group); andre@0: andre@0: /* Converts a point P(px, py, pz) from Jacobian projective coordinates to andre@0: * affine coordinates R(rx, ry). */ andre@0: mp_err ec_GFp_pt_jac2aff(const mp_int *px, const mp_int *py, andre@0: const mp_int *pz, mp_int *rx, mp_int *ry, andre@0: const ECGroup *group); andre@0: andre@0: /* Checks if point P(px, py, pz) is at infinity. Uses Jacobian andre@0: * coordinates. */ andre@0: mp_err ec_GFp_pt_is_inf_jac(const mp_int *px, const mp_int *py, andre@0: const mp_int *pz); andre@0: andre@0: /* Sets P(px, py, pz) to be the point at infinity. Uses Jacobian andre@0: * coordinates. */ andre@0: mp_err ec_GFp_pt_set_inf_jac(mp_int *px, mp_int *py, mp_int *pz); andre@0: andre@0: /* Computes R = P + Q where R is (rx, ry, rz), P is (px, py, pz) and Q is andre@0: * (qx, qy, qz). Uses Jacobian coordinates. */ andre@0: mp_err ec_GFp_pt_add_jac_aff(const mp_int *px, const mp_int *py, andre@0: const mp_int *pz, const mp_int *qx, andre@0: const mp_int *qy, mp_int *rx, mp_int *ry, andre@0: mp_int *rz, const ECGroup *group); andre@0: andre@0: /* Computes R = 2P. Uses Jacobian coordinates. */ andre@0: mp_err ec_GFp_pt_dbl_jac(const mp_int *px, const mp_int *py, andre@0: const mp_int *pz, mp_int *rx, mp_int *ry, andre@0: mp_int *rz, const ECGroup *group); andre@0: andre@0: #ifdef ECL_ENABLE_GFP_PT_MUL_JAC andre@0: /* Computes R = nP where R is (rx, ry) and P is (px, py). The parameters andre@0: * a, b and p are the elliptic curve coefficients and the prime that andre@0: * determines the field GFp. Uses Jacobian coordinates. */ andre@0: mp_err ec_GFp_pt_mul_jac(const mp_int *n, const mp_int *px, andre@0: const mp_int *py, mp_int *rx, mp_int *ry, andre@0: const ECGroup *group); andre@0: #endif andre@0: andre@0: /* Computes R(x, y) = k1 * G + k2 * P(x, y), where G is the generator andre@0: * (base point) of the group of points on the elliptic curve. Allows k1 = andre@0: * NULL or { k2, P } = NULL. Implemented using mixed Jacobian-affine andre@0: * coordinates. Input and output values are assumed to be NOT andre@0: * field-encoded and are in affine form. */ andre@0: mp_err andre@0: ec_GFp_pts_mul_jac(const mp_int *k1, const mp_int *k2, const mp_int *px, andre@0: const mp_int *py, mp_int *rx, mp_int *ry, andre@0: const ECGroup *group); andre@0: andre@0: /* Computes R = nP where R is (rx, ry) and P is the base point. Elliptic andre@0: * curve points P and R can be identical. Uses mixed Modified-Jacobian andre@0: * co-ordinates for doubling and Chudnovsky Jacobian coordinates for andre@0: * additions. Assumes input is already field-encoded using field_enc, and andre@0: * returns output that is still field-encoded. Uses 5-bit window NAF andre@0: * method (algorithm 11) for scalar-point multiplication from Brown, andre@0: * Hankerson, Lopez, Menezes. Software Implementation of the NIST Elliptic andre@0: * Curves Over Prime Fields. */ andre@0: mp_err andre@0: ec_GFp_pt_mul_jm_wNAF(const mp_int *n, const mp_int *px, const mp_int *py, andre@0: mp_int *rx, mp_int *ry, const ECGroup *group); andre@0: andre@0: #endif /* __ecp_h_ */